Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-5235-1)

critical Nessus Plugin ID 156802

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 21.04 / 21.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5235-1 advisory.

- CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby. (CVE-2021-41819)

- CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has an integer overflow and resultant buffer overflow via a long string on platforms (such as Windows) where size_t and long have different numbers of bytes. This also affects the CGI gem before 0.3.1 for Ruby. (CVE-2021-41816)

- Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and 2.0.1. (CVE-2021-41817)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5235-1

Plugin Details

Severity: Critical

ID: 156802

File Name: ubuntu_USN-5235-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 1/18/2022

Updated: 10/16/2023

Supported Sensors: Frictionless Assessment Azure, Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-41816

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libruby2.3, p-cpe:/a:canonical:ubuntu_linux:libruby2.5, p-cpe:/a:canonical:ubuntu_linux:libruby2.7, p-cpe:/a:canonical:ubuntu_linux:ruby2.3, p-cpe:/a:canonical:ubuntu_linux:ruby2.3-dev, p-cpe:/a:canonical:ubuntu_linux:ruby2.3-tcltk, p-cpe:/a:canonical:ubuntu_linux:ruby2.5, p-cpe:/a:canonical:ubuntu_linux:ruby2.5-dev, p-cpe:/a:canonical:ubuntu_linux:ruby2.7, p-cpe:/a:canonical:ubuntu_linux:ruby2.7-dev

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/18/2022

Vulnerability Publication Date: 12/28/2021

Reference Information

CVE: CVE-2021-41816, CVE-2021-41817, CVE-2021-41819

USN: 5235-1